Upstream information

CVE-2016-8610 at MITRE

Description

A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 4.3
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Low Medium
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1005878 [RESOLVED / FIXED], 1005879 [RESOLVED / FIXED], 1110018 [NEW], 1120592 [RESOLVED / DUPLICATE], 1126909 [RESOLVED / FIXED], 1148697 [RESOLVED / FIXED], 982575 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • gnutls >= 3.6.7-6.8.1
  • libgnutls-devel >= 3.6.7-6.8.1
  • libgnutls30 >= 3.6.7-6.8.1
  • libgnutls30-32bit >= 3.6.7-6.8.1
  • libgnutlsxx-devel >= 3.6.7-6.8.1
  • libgnutlsxx28 >= 3.6.7-6.8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA gnutls-3.6.7-6.8.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • gnutls >= 3.6.7-14.10.2
  • libgnutls-devel >= 3.6.7-14.10.2
  • libgnutls30 >= 3.6.7-14.10.2
  • libgnutls30-32bit >= 3.6.7-14.10.2
  • libgnutls30-hmac >= 3.6.7-14.10.2
  • libgnutls30-hmac-32bit >= 3.6.7-14.10.2
  • libgnutlsxx-devel >= 3.6.7-14.10.2
  • libgnutlsxx28 >= 3.6.7-14.10.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA gnutls-3.6.7-14.10.2
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • gnutls >= 3.6.7-12.1
  • libgnutls-devel >= 3.6.7-12.1
  • libgnutls30 >= 3.6.7-12.1
  • libgnutls30-32bit >= 3.6.7-12.1
  • libgnutls30-hmac >= 3.6.7-12.1
  • libgnutls30-hmac-32bit >= 3.6.7-12.1
  • libgnutlsxx-devel >= 3.6.7-12.1
  • libgnutlsxx28 >= 3.6.7-12.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA gnutls-3.6.7-12.1
SUSE Liberty Linux 7
  • openssl >= 1.0.1e-60.el7_3.1
  • openssl-devel >= 1.0.1e-60.el7_3.1
  • openssl-libs >= 1.0.1e-60.el7_3.1
  • openssl-perl >= 1.0.1e-60.el7_3.1
  • openssl-static >= 1.0.1e-60.el7_3.1
Patchnames:
RHSA-2017:0286
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libgnutls-devel >= 2.4.1-24.39.67.1
  • libgnutls-extra-devel >= 2.4.1-24.39.67.1
  • libgnutls-extra26 >= 2.4.1-24.39.67.1
  • libopenssl-devel >= 0.9.8j-0.106.18.1
  • libopenssl-devel-32bit >= 0.9.8j-0.106.18.1
Patchnames:
sdksp4-gnutls-12957
sdksp4-openssl-12999
sdksp4-openssl-13918
SUSE Linux Enterprise Desktop 12 SP1
  • gnutls >= 3.2.15-16.1
  • libgnutls-devel >= 3.2.15-16.1
  • libgnutls-openssl-devel >= 3.2.15-16.1
  • libgnutls28 >= 3.2.15-16.1
  • libgnutls28-32bit >= 3.2.15-16.1
  • libgnutlsxx-devel >= 3.2.15-16.1
  • libgnutlsxx28 >= 3.2.15-16.1
  • libopenssl-devel >= 1.0.1i-54.5.1
  • libopenssl0_9_8 >= 0.9.8j-105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-105.1
  • libopenssl1_0_0 >= 1.0.1i-54.5.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.5.1
  • openssl >= 1.0.1i-54.5.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2017-177
SUSE-SLE-DESKTOP-12-SP1-2017-236
SUSE-SLE-DESKTOP-12-SP1-2017-319
SUSE-SLE-SDK-12-SP1-2017-177
SUSE-SLE-SDK-12-SP1-2017-236
SUSE Linux Enterprise Desktop 12 SP2
  • gnutls >= 3.2.15-16.1
  • libgnutls-devel >= 3.2.15-16.1
  • libgnutls-openssl-devel >= 3.2.15-16.1
  • libgnutls28 >= 3.2.15-16.1
  • libgnutls28-32bit >= 3.2.15-16.1
  • libgnutlsxx-devel >= 3.2.15-16.1
  • libgnutlsxx28 >= 3.2.15-16.1
  • libopenssl0_9_8 >= 0.9.8j-105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-105.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-177
SUSE-SLE-DESKTOP-12-SP2-2017-319
SUSE-SLE-SDK-12-SP2-2017-177
SUSE Linux Enterprise Desktop 12 SP3
  • gnutls >= 3.3.27-1.10
  • libgnutls-devel >= 3.3.27-1.10
  • libgnutls-openssl-devel >= 3.3.27-1.10
  • libgnutls28 >= 3.3.27-1.10
  • libgnutls28-32bit >= 3.3.27-1.10
  • libgnutlsxx-devel >= 3.3.27-1.10
  • libgnutlsxx28 >= 3.3.27-1.10
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA gnutls-3.3.27-1.10
SUSE Linux Enterprise Desktop 12 SP3 GA libopenssl0_9_8-0.9.8j-105.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libgnutls-devel-3.3.27-1.10
SUSE-SLE-DESKTOP-12-SP3-2018-2893
SUSE Linux Enterprise Desktop 12 SP4
  • gnutls >= 3.3.27-3.3.1
  • libgnutls-devel >= 3.3.27-3.3.1
  • libgnutls-openssl-devel >= 3.3.27-3.3.1
  • libgnutls28 >= 3.3.27-3.3.1
  • libgnutls28-32bit >= 3.3.27-3.3.1
  • libgnutlsxx-devel >= 3.3.27-3.3.1
  • libgnutlsxx28 >= 3.3.27-3.3.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA gnutls-3.3.27-3.3.1
SUSE Linux Enterprise Desktop 12 SP4 GA libopenssl0_9_8-0.9.8j-106.6.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libgnutls-devel-3.3.27-3.3.1
SUSE-SLE-DESKTOP-12-SP4-2018-2893
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • gnutls >= 3.7.3-150400.2.12
  • libgnutls-devel >= 3.7.3-150400.2.12
  • libgnutls30 >= 3.7.3-150400.2.12
  • libgnutls30-32bit >= 3.7.3-150400.2.12
  • libgnutls30-hmac >= 3.7.3-150400.2.12
  • libgnutls30-hmac-32bit >= 3.7.3-150400.2.12
  • libgnutlsxx-devel >= 3.7.3-150400.2.12
  • libgnutlsxx28 >= 3.7.3-150400.2.12
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA gnutls-3.7.3-150400.2.12
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • gnutls >= 3.7.3-150400.4.35.1
  • libgnutls-devel >= 3.7.3-150400.4.35.1
  • libgnutls30 >= 3.7.3-150400.4.35.1
  • libgnutls30-32bit >= 3.7.3-150400.4.35.1
  • libgnutls30-hmac >= 3.7.3-150400.4.35.1
  • libgnutls30-hmac-32bit >= 3.7.3-150400.4.35.1
  • libgnutlsxx-devel >= 3.7.3-150400.4.35.1
  • libgnutlsxx28 >= 3.7.3-150400.4.35.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA gnutls-3.7.3-150400.4.35.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • gnutls >= 3.6.2-4.15
  • libgnutls-devel >= 3.6.2-4.15
  • libgnutls30 >= 3.6.2-4.15
  • libgnutls30-32bit >= 3.6.2-4.15
  • libgnutlsxx-devel >= 3.6.2-4.15
  • libgnutlsxx28 >= 3.6.2-4.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA gnutls-3.6.2-4.15
SUSE Linux Enterprise Module for Desktop Applications 15 GA libgnutls30-32bit-3.6.2-4.15
SUSE Linux Enterprise High Availability Extension 11 SP4
  • libgnutls-extra26 >= 2.4.1-24.39.67.1
Patchnames:
slehasp4-gnutls-12957
SUSE Linux Enterprise High Performance Computing 12 SP5
  • gnutls >= 3.3.27-3.3.1
  • libgnutls-openssl27 >= 3.3.27-3.3.1
  • libgnutls28 >= 3.3.27-3.3.1
  • libgnutls28-32bit >= 3.3.27-3.3.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA gnutls-3.3.27-3.3.1
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Legacy-12-2017-319
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE Linux Enterprise Micro 5.0
  • libgnutls30 >= 3.6.7-14.7.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libgnutls30-3.6.7-14.7.1
SUSE Linux Enterprise Micro 5.1
  • libgnutls30 >= 3.6.7-14.13.5
  • libgnutls30-hmac >= 3.6.7-14.13.5
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA libgnutls30-3.6.7-14.13.5
SUSE Linux Enterprise Micro 5.2
  • gnutls >= 3.6.7-14.16.1
  • libgnutls30 >= 3.6.7-14.16.1
  • libgnutls30-hmac >= 3.6.7-14.16.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA gnutls-3.6.7-14.16.1
SUSE Linux Enterprise Micro 5.3
  • gnutls >= 3.7.3-150400.4.13.1
  • libgnutls30 >= 3.7.3-150400.4.13.1
  • libgnutls30-hmac >= 3.7.3-150400.4.13.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA gnutls-3.7.3-150400.4.13.1
SUSE Linux Enterprise Micro 5.4
  • gnutls >= 3.7.3-150400.4.27.1
  • libgnutls30 >= 3.7.3-150400.4.27.1
  • libgnutls30-hmac >= 3.7.3-150400.4.27.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA gnutls-3.7.3-150400.4.27.1
SUSE Linux Enterprise Module for Basesystem 15
  • gnutls >= 3.6.2-4.15
  • libgnutls-devel >= 3.6.2-4.15
  • libgnutls30 >= 3.6.2-4.15
  • libgnutlsxx-devel >= 3.6.2-4.15
  • libgnutlsxx28 >= 3.6.2-4.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA gnutls-3.6.2-4.15
SUSE Linux Enterprise Module for Containers 12
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE-SLE-Module-Containers-12-2017-1673
SUSE Linux Enterprise Module for Desktop Applications 15
  • libgnutls30-32bit >= 3.6.2-4.15
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA libgnutls30-32bit-3.6.2-4.15
SUSE Linux Enterprise Module for Legacy 12
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2017-319
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE Linux Enterprise Point of Sale 11 SP3
  • libopenssl-devel >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.18.1
  • openssl >= 0.9.8j-0.106.18.1
  • openssl-doc >= 0.9.8j-0.106.18.1
Patchnames:
sleposp3-openssl-12999
sleposp3-openssl-13918
SUSE Linux Enterprise Server 11 SP3-LTSS
  • libopenssl-devel >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.106.18.1
  • openssl >= 0.9.8j-0.106.18.1
  • openssl-doc >= 0.9.8j-0.106.18.1
Patchnames:
slessp3-openssl-12999
slessp3-openssl-13918
SUSE Linux Enterprise Server 11 SP4
  • gnutls >= 2.4.1-24.39.67.1
  • libgnutls-devel >= 2.4.1-24.39.67.1
  • libgnutls-extra-devel >= 2.4.1-24.39.67.1
  • libgnutls-extra26 >= 2.4.1-24.39.67.1
  • libgnutls26 >= 2.4.1-24.39.67.1
  • libgnutls26-32bit >= 2.4.1-24.39.67.1
  • libgnutls26-x86 >= 2.4.1-24.39.67.1
  • libopenssl-devel >= 0.9.8j-0.106.18.1
  • libopenssl-devel-32bit >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.106.18.1
  • openssl >= 0.9.8j-0.106.18.1
  • openssl-doc >= 0.9.8j-0.106.18.1
Patchnames:
sdksp4-gnutls-12957
sdksp4-openssl-12999
sdksp4-openssl-13918
slessp4-gnutls-12957
slessp4-openssl-12999
slessp4-openssl-13918
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.58.15.1
  • libopenssl1_0_0 >= 1.0.1g-0.58.15.1
  • libopenssl1_0_0-32bit >= 1.0.1g-0.58.15.1
  • libopenssl1_0_0-x86 >= 1.0.1g-0.58.15.1
  • openssl1 >= 1.0.1g-0.58.15.1
  • openssl1-doc >= 1.0.1g-0.58.15.1
Patchnames:
secsp3-openssl1-12991
secsp3-openssl1-13887
SUSE Linux Enterprise Server 12 SP1-LTSS
  • libopenssl1_0_0 >= 1.0.1i-54.20.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.20.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.20.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.20.1
  • openssl >= 1.0.1i-54.20.1
  • openssl-doc >= 1.0.1i-54.20.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-2762
SUSE Linux Enterprise Server 12 SP1
  • gnutls >= 3.2.15-16.1
  • libgnutls-devel >= 3.2.15-16.1
  • libgnutls-openssl-devel >= 3.2.15-16.1
  • libgnutls-openssl27 >= 3.2.15-16.1
  • libgnutls28 >= 3.2.15-16.1
  • libgnutls28-32bit >= 3.2.15-16.1
  • libgnutlsxx-devel >= 3.2.15-16.1
  • libgnutlsxx28 >= 3.2.15-16.1
  • libopenssl-devel >= 1.0.1i-54.5.1
  • libopenssl1_0_0 >= 1.0.1i-54.5.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.5.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.5.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.5.1
  • openssl >= 1.0.1i-54.5.1
  • openssl-doc >= 1.0.1i-54.5.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2017-177
SUSE-SLE-SDK-12-SP1-2017-236
SUSE-SLE-SERVER-12-SP1-2017-177
SUSE-SLE-SERVER-12-SP1-2017-236
SUSE Linux Enterprise Server 12 SP2
  • gnutls >= 3.2.15-16.1
  • libgnutls-devel >= 3.2.15-16.1
  • libgnutls-openssl-devel >= 3.2.15-16.1
  • libgnutls-openssl27 >= 3.2.15-16.1
  • libgnutls28 >= 3.2.15-16.1
  • libgnutls28-32bit >= 3.2.15-16.1
  • libgnutlsxx-devel >= 3.2.15-16.1
  • libgnutlsxx28 >= 3.2.15-16.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-177
SUSE-SLE-SERVER-12-SP2-2017-177
SUSE Linux Enterprise Server 12 SP3
  • gnutls >= 3.3.27-1.10
  • libgnutls-devel >= 3.3.27-1.10
  • libgnutls-openssl-devel >= 3.3.27-1.10
  • libgnutls-openssl27 >= 3.3.27-1.10
  • libgnutls28 >= 3.3.27-1.10
  • libgnutls28-32bit >= 3.3.27-1.10
  • libgnutlsxx-devel >= 3.3.27-1.10
  • libgnutlsxx28 >= 3.3.27-1.10
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA gnutls-3.3.27-1.10
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libgnutls-devel-3.3.27-1.10
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Legacy-12-2017-319
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE Linux Enterprise Server 12 SP4
  • gnutls >= 3.3.27-3.3.1
  • libgnutls-devel >= 3.3.27-3.3.1
  • libgnutls-openssl-devel >= 3.3.27-3.3.1
  • libgnutls-openssl27 >= 3.3.27-3.3.1
  • libgnutls28 >= 3.3.27-3.3.1
  • libgnutls28-32bit >= 3.3.27-3.3.1
  • libgnutlsxx-devel >= 3.3.27-3.3.1
  • libgnutlsxx28 >= 3.3.27-3.3.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA gnutls-3.3.27-3.3.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libgnutls-devel-3.3.27-3.3.1
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Legacy-12-2017-319
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE Linux Enterprise Server 12 SP5
  • gnutls >= 3.3.27-3.3.1
  • libgnutls-devel >= 3.3.27-3.3.1
  • libgnutls-openssl-devel >= 3.3.27-3.3.1
  • libgnutls-openssl27 >= 3.3.27-3.3.1
  • libgnutls28 >= 3.3.27-3.3.1
  • libgnutls28-32bit >= 3.3.27-3.3.1
  • libgnutlsxx-devel >= 3.3.27-3.3.1
  • libgnutlsxx28 >= 3.3.27-3.3.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA gnutls-3.3.27-3.3.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libgnutls-devel-3.3.27-3.3.1
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Legacy-12-2017-319
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE Linux Enterprise Server 12-LTSS
  • libopenssl1_0_0 >= 1.0.1i-27.34.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.34.1
  • libopenssl1_0_0-hmac >= 1.0.1i-27.34.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-27.34.1
  • openssl >= 1.0.1i-27.34.1
  • openssl-doc >= 1.0.1i-27.34.1
Patchnames:
SUSE-SLE-SERVER-12-2018-79
SUSE-SLE-SERVER-12-2019-1553
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • gnutls >= 3.2.15-16.1
  • libgnutls-openssl27 >= 3.2.15-16.1
  • libgnutls28 >= 3.2.15-16.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-177
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • compat-openssl097g >= 0.9.7g-146.22.51.8.1
  • compat-openssl097g-32bit >= 0.9.7g-146.22.51.8.1
  • gnutls >= 2.4.1-24.39.67.1
  • libgnutls-devel >= 2.4.1-24.39.67.1
  • libgnutls-extra-devel >= 2.4.1-24.39.67.1
  • libgnutls-extra26 >= 2.4.1-24.39.67.1
  • libgnutls26 >= 2.4.1-24.39.67.1
  • libgnutls26-32bit >= 2.4.1-24.39.67.1
  • libgnutls26-x86 >= 2.4.1-24.39.67.1
  • libopenssl-devel >= 0.9.8j-0.106.18.1
  • libopenssl-devel-32bit >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8 >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.106.18.1
  • libopenssl0_9_8-x86 >= 0.9.8j-0.106.18.1
  • openssl >= 0.9.8j-0.106.18.1
  • openssl-doc >= 0.9.8j-0.106.18.1
Patchnames:
sdksp4-gnutls-12957
sdksp4-openssl-12999
sdksp4-openssl-13918
slesappsp4-compat-openssl097g-13004
slesappsp4-compat-openssl097g-13896
slessp4-gnutls-12957
slessp4-openssl-12999
slessp4-openssl-13918
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • gnutls >= 3.2.15-16.1
  • libgnutls-devel >= 3.2.15-16.1
  • libgnutls-openssl-devel >= 3.2.15-16.1
  • libgnutls-openssl27 >= 3.2.15-16.1
  • libgnutls28 >= 3.2.15-16.1
  • libgnutls28-32bit >= 3.2.15-16.1
  • libgnutlsxx-devel >= 3.2.15-16.1
  • libgnutlsxx28 >= 3.2.15-16.1
  • libopenssl-devel >= 1.0.1i-54.5.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl1_0_0 >= 1.0.1i-54.20.1
  • libopenssl1_0_0-32bit >= 1.0.1i-54.20.1
  • libopenssl1_0_0-hmac >= 1.0.1i-54.20.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-54.20.1
  • openssl >= 1.0.1i-54.20.1
  • openssl-doc >= 1.0.1i-54.20.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2017-319
SUSE-SLE-SAP-12-SP1-2018-2893
SUSE-SLE-SAP-12-SP1-2019-1063
SUSE-SLE-SDK-12-SP1-2017-177
SUSE-SLE-SDK-12-SP1-2017-236
SUSE-SLE-SERVER-12-SP1-2017-177
SUSE-SLE-SERVER-12-SP1-2017-236
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • gnutls >= 3.2.15-16.1
  • libgnutls-devel >= 3.2.15-16.1
  • libgnutls-openssl-devel >= 3.2.15-16.1
  • libgnutls-openssl27 >= 3.2.15-16.1
  • libgnutls28 >= 3.2.15-16.1
  • libgnutls28-32bit >= 3.2.15-16.1
  • libgnutlsxx-devel >= 3.2.15-16.1
  • libgnutlsxx28 >= 3.2.15-16.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2017-319
SUSE-SLE-SAP-12-SP2-2018-2893
SUSE-SLE-SDK-12-SP2-2017-177
SUSE-SLE-SERVER-12-SP2-2017-177
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libgnutls-devel >= 3.3.27-1.10
  • libgnutls-openssl-devel >= 3.3.27-1.10
  • libgnutlsxx-devel >= 3.3.27-1.10
  • libgnutlsxx28 >= 3.3.27-1.10
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libgnutls-devel-3.3.27-1.10
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Legacy-12-2017-319
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE-SLE-SAP-12-SP3-2018-2893
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libgnutls-devel >= 3.3.27-3.3.1
  • libgnutls-openssl-devel >= 3.3.27-3.3.1
  • libgnutlsxx-devel >= 3.3.27-3.3.1
  • libgnutlsxx28 >= 3.3.27-3.3.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libgnutls-devel-3.3.27-3.3.1
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Legacy-12-2017-319
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE-SLE-SAP-12-SP4-2018-2893
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libgnutls-devel >= 3.3.27-3.3.1
  • libgnutls-openssl-devel >= 3.3.27-3.3.1
  • libgnutlsxx-devel >= 3.3.27-3.3.1
  • libgnutlsxx28 >= 3.3.27-3.3.1
  • libopenssl0_9_8 >= 0.9.8j-106.9.1
  • libopenssl0_9_8-32bit >= 0.9.8j-106.9.1
  • sles12sp1-docker-image >= 1.0.7-20171002
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libgnutls-devel-3.3.27-3.3.1
SUSE-SLE-Module-Containers-12-2017-1673
SUSE-SLE-Module-Legacy-12-2017-319
SUSE-SLE-Module-Legacy-12-2018-2893
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libgnutls-devel >= 3.2.15-16.1
  • libgnutls-openssl-devel >= 3.2.15-16.1
  • libgnutlsxx-devel >= 3.2.15-16.1
  • libgnutlsxx28 >= 3.2.15-16.1
  • libopenssl-devel >= 1.0.1i-54.5.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2017-177
SUSE-SLE-SDK-12-SP1-2017-236
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libgnutls-devel >= 3.2.15-16.1
  • libgnutls-openssl-devel >= 3.2.15-16.1
  • libgnutlsxx-devel >= 3.2.15-16.1
  • libgnutlsxx28 >= 3.2.15-16.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-177
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libgnutls-devel >= 3.3.27-1.10
  • libgnutls-openssl-devel >= 3.3.27-1.10
  • libgnutlsxx-devel >= 3.3.27-1.10
  • libgnutlsxx28 >= 3.3.27-1.10
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libgnutls-devel-3.3.27-1.10
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libgnutls-devel >= 3.3.27-3.3.1
  • libgnutls-openssl-devel >= 3.3.27-3.3.1
  • libgnutlsxx-devel >= 3.3.27-3.3.1
  • libgnutlsxx28 >= 3.3.27-3.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libgnutls-devel-3.3.27-3.3.1
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libgnutls-devel >= 3.3.27-3.3.1
  • libgnutls-openssl-devel >= 3.3.27-3.3.1
  • libgnutlsxx-devel >= 3.3.27-3.3.1
  • libgnutlsxx28 >= 3.3.27-3.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libgnutls-devel-3.3.27-3.3.1
SUSE Manager 2.1
  • libopenssl-devel >= 0.9.8j-0.105.1
  • libopenssl0_9_8 >= 0.9.8j-0.105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.105.1
  • openssl >= 0.9.8j-0.105.1
  • openssl-doc >= 0.9.8j-0.105.1
Patchnames:
sleman21-openssl-12999
SUSE Manager Proxy 2.1
  • libopenssl-devel >= 0.9.8j-0.105.1
  • libopenssl0_9_8 >= 0.9.8j-0.105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.105.1
  • openssl >= 0.9.8j-0.105.1
  • openssl-doc >= 0.9.8j-0.105.1
Patchnames:
slemap21-openssl-12999
SUSE OpenStack Cloud 5
  • libopenssl-devel >= 0.9.8j-0.105.1
  • libopenssl0_9_8 >= 0.9.8j-0.105.1
  • libopenssl0_9_8-32bit >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac >= 0.9.8j-0.105.1
  • libopenssl0_9_8-hmac-32bit >= 0.9.8j-0.105.1
  • openssl >= 0.9.8j-0.105.1
  • openssl-doc >= 0.9.8j-0.105.1
Patchnames:
sleclo50sp3-openssl-12999
SUSE Studio Onsite 1.3
  • libopenssl-devel >= 0.9.8j-0.106.18.1
Patchnames:
slestso13-openssl-12999
slestso13-openssl-13918
openSUSE Leap 15.0
  • gnutls >= 3.6.2-lp150.3.2
  • libgnutls-dane0 >= 3.6.2-lp150.3.2
  • libgnutls30 >= 3.6.2-lp150.3.2
Patchnames:
openSUSE Leap 15.0 GA gnutls-3.6.2-lp150.3.2
openSUSE Leap 15.2
  • gnutls >= 3.6.7-lp152.8.3
  • libgnutls-dane0 >= 3.6.7-lp152.8.3
  • libgnutls30 >= 3.6.7-lp152.8.3
  • libgnutls30-32bit >= 3.6.7-lp152.8.1
Patchnames:
openSUSE Leap 15.2 GA gnutls-3.6.7-lp152.8.1
openSUSE Leap 15.3
  • gnutls >= 3.6.7-14.10.2
  • libgnutls30 >= 3.6.7-14.10.2
  • libgnutls30-32bit >= 3.6.7-14.10.2
Patchnames:
openSUSE Leap 15.3 GA gnutls-3.6.7-14.10.2
openSUSE Leap 15.4
  • gnutls >= 3.7.3-150400.2.12
  • libgnutls30 >= 3.7.3-150400.2.12
  • libgnutls30-32bit >= 3.7.3-150400.2.12
Patchnames:
openSUSE Leap 15.4 GA gnutls-3.7.3-150400.2.12
openSUSE Tumbleweed
  • gnutls >= 3.7.2-1.2
  • gnutls-guile >= 3.7.2-1.2
  • libgnutls-dane-devel >= 3.7.2-1.2
  • libgnutls-dane0 >= 3.7.2-1.2
  • libgnutls-devel >= 3.7.2-1.2
  • libgnutls-devel-32bit >= 3.7.2-1.2
  • libgnutls30 >= 3.7.2-1.2
  • libgnutls30-32bit >= 3.7.2-1.2
  • libgnutls30-hmac >= 3.7.2-1.2
  • libgnutlsxx-devel >= 3.7.2-1.2
  • libgnutlsxx28 >= 3.7.2-1.2
Patchnames:
openSUSE Tumbleweed GA gnutls-3.7.2-1.2


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 openssl Not affected
SUSE Enterprise Storage 7.1 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7.1 openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Released
SUSE Linux Enterprise High Performance Computing 12 sles12-docker-image Released
SUSE Linux Enterprise High Performance Computing 12 sles12sp1-docker-image Released
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Micro 5.1 openssl Not affected
SUSE Linux Enterprise Micro 5.1 openssl-1_1 Affected
SUSE Linux Enterprise Micro 5.2 openssl Released
SUSE Linux Enterprise Micro 5.2 openssl-1_1 Released
SUSE Linux Enterprise Micro 5.3 openssl-1_1 Already fixed
SUSE Linux Enterprise Micro 5.4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Containers 12 sles12-docker-image Released
SUSE Linux Enterprise Module for Containers 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Released
SUSE Linux Enterprise Module for Legacy 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Real Time 15 SP3 openssl Not affected
SUSE Linux Enterprise Real Time 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP5 sles12-docker-image Released
SUSE Linux Enterprise Server 12 SP5 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12-LTSS gnutls Affected
SUSE Linux Enterprise Server 12-LTSS openssl Released
SUSE Linux Enterprise Server 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 openssl-1_1 Already fixed
SUSE Manager Proxy 4.3 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.3 openssl-1_1 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.3 openssl-1_1 Already fixed
SUSE Manager Server 4.3 openssl-1_0_0 Already fixed
SUSE Manager Server 4.3 openssl-1_1 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS openssl Not affected
SLES15-EC2-CHOST-HVM-BYOS openssl-1_1 Already fixed
SLES15-SP1-CHOST-BYOS-Azure openssl Not affected
SLES15-SP1-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP1-CHOST-BYOS-GCE openssl Not affected
SLES15-SP2-CHOST-BYOS-Aliyun openssl Not affected
SLES15-SP2-CHOST-BYOS-Aliyun openssl-1_1 In progress
SLES15-SP2-CHOST-BYOS-Azure openssl Not affected
SLES15-SP2-CHOST-BYOS-Azure openssl-1_1 In progress
SLES15-SP2-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP2-CHOST-BYOS-EC2 openssl-1_1 In progress
SLES15-SP2-CHOST-BYOS-GCE openssl Not affected
SLES15-SP2-CHOST-BYOS-GCE openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-Aliyun openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-Azure openssl Not affected
SLES15-SP3-CHOST-BYOS-Azure openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-EC2 openssl Not affected
SLES15-SP3-CHOST-BYOS-EC2 openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-GCE openssl Not affected
SLES15-SP3-CHOST-BYOS-GCE openssl-1_1 In progress
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssl-1_1 In progress
SLES15-SP4-CHOST-BYOS openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Aliyun openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-Azure openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-EC2 openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-GCE openssl-1_1 Already fixed
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssl-1_1 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Certifications 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise Module for Legacy 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL gnutls Affected
SUSE Linux Enterprise Server 12 SP2-BCL openssl Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl Not affected
SUSE Linux Enterprise Server 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP3 openssl Not affected
SUSE Linux Enterprise Server 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 15-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssl-1_1 Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssl Already fixed
SLES for SAP Applications 11 SP2 compat-openssl097g Released
SLES for SAP Applications 11 SP2 openssl Released
SLES for SAP Applications 11 SP3 compat-openssl097g Released
SUSE CaaS Platform 3.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl Already fixed
SUSE CaaS Platform 4.0 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 6 openssl Already fixed
SUSE Enterprise Storage 6 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7 openssl Not affected
SUSE Enterprise Storage 7 openssl-1_0_0 Already fixed
SUSE Enterprise Storage 7 openssl-1_1 Affected
SUSE Linux Enterprise Desktop 11 SP2 compat-openssl097g Released
SUSE Linux Enterprise Desktop 11 SP2 openssl Released
SUSE Linux Enterprise Desktop 11 SP3 compat-openssl097g Released
SUSE Linux Enterprise Desktop 11 SP3 openssl Released
SUSE Linux Enterprise Desktop 11 SP4 compat-openssl097g Released
SUSE Linux Enterprise Desktop 11 SP4 gnutls Released
SUSE Linux Enterprise Desktop 11 SP4 openssl Released
SUSE Linux Enterprise Desktop 12 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 gnutls Affected
SUSE Linux Enterprise Desktop 12 openssl Released
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP1 gnutls Released
SUSE Linux Enterprise Desktop 12 SP1 openssl Released
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP2 gnutls Released
SUSE Linux Enterprise Desktop 12 SP2 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP3 openssl Already fixed
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP4 openssl Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 openssl Not affected
SUSE Linux Enterprise Desktop 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Desktop 15 SP1 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP2 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Desktop 15 SP3 openssl Not affected
SUSE Linux Enterprise Desktop 15 SP3 openssl-1_1 Affected
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search compat-openssl097g Released
SUSE Linux Enterprise High Availability Extension 11 SP4 gnutls Released
SUSE Linux Enterprise Micro 5.0 openssl Not affected
SUSE Linux Enterprise Micro 5.0 openssl-1_1 Affected
SUSE Linux Enterprise Module for Basesystem 15 openssl Not affected
SUSE Linux Enterprise Module for Basesystem 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssl Not affected
SUSE Linux Enterprise Module for Legacy 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Point of Sale 11 SP3 openssl Released
SUSE Linux Enterprise Point of Service 11 SP3 gnutls Released
SUSE Linux Enterprise Point of Service 11 SP3 openssl Released
SUSE Linux Enterprise Real Time 15 SP2 openssl Not affected
SUSE Linux Enterprise Real Time 15 SP2 openssl-1_1 Affected
SUSE Linux Enterprise Real Time 15 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 11 SP1 openssl Released
SUSE Linux Enterprise Server 11 SP1 openssl1 Released
SUSE Linux Enterprise Server 11 SP1 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP2 openssl Released
SUSE Linux Enterprise Server 11 SP2 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3 gnutls Affected
SUSE Linux Enterprise Server 11 SP3 openssl Released
SUSE Linux Enterprise Server 11 SP3 openssl1 Released
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3-LTSS gnutls Affected
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Released
SUSE Linux Enterprise Server 11 SP4 gnutls Released
SUSE Linux Enterprise Server 11 SP4 openssl Released
SUSE Linux Enterprise Server 11 SP4 LTSS gnutls Released
SUSE Linux Enterprise Server 11 SP4 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP4-LTSS gnutls Released
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Released
SUSE Linux Enterprise Server 11-SECURITY openssl1 Released
SUSE Linux Enterprise Server 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 gnutls Affected
SUSE Linux Enterprise Server 12 openssl Released
SUSE Linux Enterprise Server 12 sles12-docker-image Released
SUSE Linux Enterprise Server 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12 SP1 gnutls Released
SUSE Linux Enterprise Server 12 SP1 openssl Released
SUSE Linux Enterprise Server 12 SP1-LTSS gnutls Affected
SUSE Linux Enterprise Server 12 SP1-LTSS openssl Released
SUSE Linux Enterprise Server 12 SP2 gnutls Released
SUSE Linux Enterprise Server 12 SP2 openssl Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS gnutls Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS gnutls Affected
SUSE Linux Enterprise Server 12 SP2-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP3 openssl Already fixed
SUSE Linux Enterprise Server 12 SP3 sles12-docker-image Released
SUSE Linux Enterprise Server 12 SP3 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12 SP3-BCL openssl Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP4 openssl Not affected
SUSE Linux Enterprise Server 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4 sles12-docker-image Released
SUSE Linux Enterprise Server 12 SP4 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 openssl Not affected
SUSE Linux Enterprise Server 15 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 openssl-1_1 Already fixed
SUSE Linux Enterprise Server 15 SP1 openssl Not affected
SUSE Linux Enterprise Server 15 SP1 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP1-BCL openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP2-BCL openssl-1_1 Affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl Not affected
SUSE Linux Enterprise Server 15 SP3-BCL openssl-1_1 Affected
SUSE Linux Enterprise Server 15-LTSS openssl Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server 15-LTSS openssl-1_1 Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 gnutls Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssl Already fixed
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 compat-openssl097g Released
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 compat-openssl097g Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 gnutls Affected
SUSE Linux Enterprise Server for SAP Applications 12 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 gnutls Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssl-1_1 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 compat-openssl097g Released
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 gnutls Released
SUSE Linux Enterprise Software Development Kit 11 SP2 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP3 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP4 gnutls Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Released
SUSE Linux Enterprise Software Development Kit 12 gnutls Affected
SUSE Linux Enterprise Software Development Kit 12 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP1 gnutls Released
SUSE Linux Enterprise Software Development Kit 12 SP1 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP2 gnutls Released
SUSE Linux Enterprise Software Development Kit 12 SP2 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 openssl Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_0_0 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 openssl-1_1 Already fixed
SUSE Manager 2.1 openssl Released
SUSE Manager Proxy 2.1 openssl Released
SUSE Manager Proxy 4.0 openssl Already fixed
SUSE Manager Proxy 4.0 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.1 openssl Not affected
SUSE Manager Proxy 4.1 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.1 openssl-1_1 Affected
SUSE Manager Proxy 4.2 openssl Not affected
SUSE Manager Proxy 4.2 openssl-1_0_0 Already fixed
SUSE Manager Proxy 4.2 openssl-1_1 Affected
SUSE Manager Retail Branch Server 4.0 openssl Already fixed
SUSE Manager Retail Branch Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.1 openssl Not affected
SUSE Manager Retail Branch Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.1 openssl-1_1 Affected
SUSE Manager Retail Branch Server 4.2 openssl Not affected
SUSE Manager Retail Branch Server 4.2 openssl-1_0_0 Already fixed
SUSE Manager Retail Branch Server 4.2 openssl-1_1 Affected
SUSE Manager Server 4.0 openssl Already fixed
SUSE Manager Server 4.0 openssl-1_0_0 Already fixed
SUSE Manager Server 4.1 openssl Not affected
SUSE Manager Server 4.1 openssl-1_0_0 Already fixed
SUSE Manager Server 4.1 openssl-1_1 Affected
SUSE Manager Server 4.2 openssl Not affected
SUSE Manager Server 4.2 openssl-1_0_0 Already fixed
SUSE Manager Server 4.2 openssl-1_1 Affected
SUSE OpenStack Cloud 5 openssl Released
SUSE OpenStack Cloud 7 gnutls Affected
SUSE OpenStack Cloud 7 openssl Already fixed
SUSE OpenStack Cloud 8 openssl Already fixed
SUSE OpenStack Cloud 9 openssl Already fixed
SUSE OpenStack Cloud 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud 9 openssl-1_1 Already fixed
SUSE OpenStack Cloud Crowbar 8 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_0_0 Already fixed
SUSE OpenStack Cloud Crowbar 9 openssl-1_1 Already fixed
SUSE Studio Onsite 1.3 openssl Released
Security Module for SUSE Linux Enterprise 11 openssl1 Released
Container Status
suse/sles12sp4
suse/sles12sp5
openssl-1_0_0Already fixed
bci/openjdk
bci/openjdk-devel
bci/openjdk-devel:11
bci/openjdk:11
bci/python
bci/python:3
rancher/elemental-operator
rancher/seedimage-builder
rancher/seedimage-builder/5.3
suse/389-ds
suse/ltss/sle15.4/sle15:15.4
suse/manager/4.3/proxy-salt-broker
suse/manager/4.3/proxy-tftpd
suse/registry
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle15:15.0
suse/sle15:15.4
openssl-1_1Already fixed
bci/bci-init:15.3
bci/golang
bci/golang:1.16
bci/golang:1.17
bci/node:12
bci/node:14
bci/nodejs
bci/ruby
ses/7.1/ceph/grafana
ses/7.1/ceph/haproxy
ses/7.1/ceph/keepalived
ses/7.1/ceph/prometheus-alertmanager
ses/7.1/ceph/prometheus-node-exporter
ses/7.1/ceph/prometheus-server
ses/7.1/ceph/prometheus-snmp_notifier
ses/7.1/cephcsi/cephcsi
ses/7.1/cephcsi/csi-attacher:v4.1.0
ses/7.1/cephcsi/csi-node-driver-registrar:v2.7.0
ses/7.1/cephcsi/csi-provisioner:v3.4.0
ses/7.1/cephcsi/csi-resizer:v1.7.0
ses/7.1/cephcsi/csi-snapshotter:v6.2.1
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/ltss/sle15.3/sle15:15.3
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle15:15.2
suse/sle15:15.3
trento/trento-runner
openssl-1_1In progress
suse/sles12sp3 opensslAlready fixed
ses/6/cephcsi/cephcsi
ses/6/rook/ceph
ses/7/ceph/ceph
ses/7/ceph/grafana
ses/7/ceph/prometheus-alertmanager
ses/7/ceph/prometheus-node-exporter
ses/7/ceph/prometheus-server
ses/7/cephcsi/cephcsi
ses/7/cephcsi/csi-attacher:v2.1.0
ses/7/cephcsi/csi-attacher:v3.3.0
ses/7/cephcsi/csi-livenessprobe:v1.1.0
ses/7/cephcsi/csi-node-driver-registrar:v1.2.0
ses/7/cephcsi/csi-node-driver-registrar:v2.3.0
ses/7/cephcsi/csi-provisioner:v1.6.0
ses/7/cephcsi/csi-provisioner:v3.0.0
ses/7/cephcsi/csi-resizer:v0.4.0
ses/7/cephcsi/csi-resizer:v1.3.0
ses/7/cephcsi/csi-snapshotter:v2.1.1
ses/7/cephcsi/csi-snapshotter:v4.2.0
ses/7/prometheus-webhook-snmp
ses/7/rook/ceph
suse/sle-micro-rancher/5.2
suse/sle-micro/5.0/toolbox
suse/sle15:15.0
suse/sle15:15.1
suse/sle15:15.2
suse/sles12sp4
suse/sles12sp5
opensslNot affected


SUSE Timeline for this CVE

CVE page created: Wed Jun 1 15:45:46 2016
CVE page last modified: Thu Feb 22 16:36:01 2024